Edit tour

Windows Analysis Report
http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro

Overview

General Information

Sample URL:http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro
Analysis ID:844214
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5224 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1776 --field-trial-handle=1760,i,17946104612983216954,15030678181984959395,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 3092 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cgq6asphak16n0000010tw67ojooh7y9t.oast.proConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cgq6asphak16n0000010tw67ojooh7y9t.oast.proConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro/Accept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cgq6asphak16n0000010tw67ojooh7y9t.oast.proConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Referer: http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro/Accept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cgq6asphak16n0000010tw67ojooh7y9t.oast.proConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro/Accept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cgq6asphak16n0000010tw67ojooh7y9t.oast.proConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: unknownDNS traffic detected: queries for: cgq6asphak16n0000010tw67ojooh7y9t.oast.pro
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: classification engineClassification label: clean0.win@25/3@7/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1776 --field-trial-handle=1760,i,17946104612983216954,15030678181984959395,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1776 --field-trial-handle=1760,i,17946104612983216954,15030678181984959395,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 844214 URL: http://cgq6asphak16n0000010... Startdate: 10/04/2023 Architecture: WINDOWS Score: 0 5 chrome.exe 14 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.1 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 clients.l.google.com 142.251.36.174, 443, 49692 GOOGLEUS United States 10->17 19 www.google.com 172.217.16.164, 443, 49699, 49769 GOOGLEUS United States 10->19 21 4 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro/favicon.ico0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.217.16.173
truefalse
    high
    www.google.com
    172.217.16.164
    truefalse
      high
      clients.l.google.com
      142.251.36.174
      truefalse
        high
        cgq6asphak16n0000010tw67ojooh7y9t.oast.pro
        178.128.212.209
        truefalse
          unknown
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
              high
              http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro/false
                unknown
                http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro/favicon.icofalse
                • Avira URL Cloud: safe
                unknown
                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                  high
                  http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro/false
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    172.217.16.173
                    accounts.google.comUnited States
                    15169GOOGLEUSfalse
                    142.251.36.174
                    clients.l.google.comUnited States
                    15169GOOGLEUSfalse
                    178.128.212.209
                    cgq6asphak16n0000010tw67ojooh7y9t.oast.proNetherlands
                    14061DIGITALOCEAN-ASNUSfalse
                    172.217.16.164
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.1
                    127.0.0.1
                    Joe Sandbox Version:37.0.0 Beryl
                    Analysis ID:844214
                    Start date and time:2023-04-10 22:19:31 +02:00
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 3m 59s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro
                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                    Number of analysed new started processes analysed:5
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:CLEAN
                    Classification:clean0.win@25/3@7/7
                    EGA Information:Failed
                    HDC Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
                    • Excluded IPs from analysis (whitelisted): 172.217.16.163, 34.104.35.123
                    • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):72
                    Entropy (8bit):4.448905515355714
                    Encrypted:false
                    SSDEEP:3:qVZxQXbZ6njNKTS6U/VsZVYF+Xz:qzxO96njyS6U/VsHe+Xz
                    MD5:2EE2209245CF145E0EAEA8F5D4D4FC9E
                    SHA1:D45F68B93410C0963BA798027973986757BA688C
                    SHA-256:9327CA5BC39D7B2AED7073D791385A908464BBB2D06AC6B77BED98CCFE539C39
                    SHA-512:BFDDE134C3981BD7F436608A00359F31D2F324844382F12F67DB8A7F0CDD7AAC823678D6878F1526040116F3BB67A391ACF92E1FBEA0DE5E0F5CA93B118C94EE
                    Malicious:false
                    Reputation:low
                    URL:http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro/
                    Preview:<html><head></head><body>t9y7hoojo76wt0100000n61kahpsa6qgc</body></html>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):72
                    Entropy (8bit):4.448905515355714
                    Encrypted:false
                    SSDEEP:3:qVZxQXbZ6njNKTS6U/VsZVYF+Xz:qzxO96njyS6U/VsHe+Xz
                    MD5:2EE2209245CF145E0EAEA8F5D4D4FC9E
                    SHA1:D45F68B93410C0963BA798027973986757BA688C
                    SHA-256:9327CA5BC39D7B2AED7073D791385A908464BBB2D06AC6B77BED98CCFE539C39
                    SHA-512:BFDDE134C3981BD7F436608A00359F31D2F324844382F12F67DB8A7F0CDD7AAC823678D6878F1526040116F3BB67A391ACF92E1FBEA0DE5E0F5CA93B118C94EE
                    Malicious:false
                    Reputation:low
                    URL:http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro/favicon.ico
                    Preview:<html><head></head><body>t9y7hoojo76wt0100000n61kahpsa6qgc</body></html>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):72
                    Entropy (8bit):4.448905515355714
                    Encrypted:false
                    SSDEEP:3:qVZxQXbZ6njNKTS6U/VsZVYF+Xz:qzxO96njyS6U/VsHe+Xz
                    MD5:2EE2209245CF145E0EAEA8F5D4D4FC9E
                    SHA1:D45F68B93410C0963BA798027973986757BA688C
                    SHA-256:9327CA5BC39D7B2AED7073D791385A908464BBB2D06AC6B77BED98CCFE539C39
                    SHA-512:BFDDE134C3981BD7F436608A00359F31D2F324844382F12F67DB8A7F0CDD7AAC823678D6878F1526040116F3BB67A391ACF92E1FBEA0DE5E0F5CA93B118C94EE
                    Malicious:false
                    Reputation:low
                    Preview:<html><head></head><body>t9y7hoojo76wt0100000n61kahpsa6qgc</body></html>
                    No static file info

                    Download Network PCAP: filteredfull

                    • Total Packets: 78
                    • 443 (HTTPS)
                    • 80 (HTTP)
                    • 53 (DNS)
                    TimestampSource PortDest PortSource IPDest IP
                    Apr 10, 2023 22:20:28.430928946 CEST49692443192.168.2.4142.251.36.174
                    Apr 10, 2023 22:20:28.430985928 CEST44349692142.251.36.174192.168.2.4
                    Apr 10, 2023 22:20:28.431138039 CEST49692443192.168.2.4142.251.36.174
                    Apr 10, 2023 22:20:28.436878920 CEST4969380192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:28.437453032 CEST4969480192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:28.438148022 CEST49695443192.168.2.4172.217.16.173
                    Apr 10, 2023 22:20:28.438191891 CEST44349695172.217.16.173192.168.2.4
                    Apr 10, 2023 22:20:28.438251972 CEST49695443192.168.2.4172.217.16.173
                    Apr 10, 2023 22:20:28.487380028 CEST49692443192.168.2.4142.251.36.174
                    Apr 10, 2023 22:20:28.487431049 CEST44349692142.251.36.174192.168.2.4
                    Apr 10, 2023 22:20:28.487952948 CEST49695443192.168.2.4172.217.16.173
                    Apr 10, 2023 22:20:28.488006115 CEST44349695172.217.16.173192.168.2.4
                    Apr 10, 2023 22:20:28.536068916 CEST4969780192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:28.596493959 CEST44349695172.217.16.173192.168.2.4
                    Apr 10, 2023 22:20:28.615039110 CEST44349692142.251.36.174192.168.2.4
                    Apr 10, 2023 22:20:28.665420055 CEST49692443192.168.2.4142.251.36.174
                    Apr 10, 2023 22:20:28.665497065 CEST44349692142.251.36.174192.168.2.4
                    Apr 10, 2023 22:20:28.665745974 CEST49695443192.168.2.4172.217.16.173
                    Apr 10, 2023 22:20:28.665786028 CEST44349695172.217.16.173192.168.2.4
                    Apr 10, 2023 22:20:28.667973995 CEST44349692142.251.36.174192.168.2.4
                    Apr 10, 2023 22:20:28.668143034 CEST49692443192.168.2.4142.251.36.174
                    Apr 10, 2023 22:20:28.669192076 CEST44349695172.217.16.173192.168.2.4
                    Apr 10, 2023 22:20:28.669286013 CEST44349695172.217.16.173192.168.2.4
                    Apr 10, 2023 22:20:28.669301987 CEST49695443192.168.2.4172.217.16.173
                    Apr 10, 2023 22:20:28.672650099 CEST44349692142.251.36.174192.168.2.4
                    Apr 10, 2023 22:20:28.672823906 CEST49692443192.168.2.4142.251.36.174
                    Apr 10, 2023 22:20:28.691751957 CEST8049693178.128.212.209192.168.2.4
                    Apr 10, 2023 22:20:28.691972971 CEST4969380192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:28.697818041 CEST8049694178.128.212.209192.168.2.4
                    Apr 10, 2023 22:20:28.698107958 CEST4969480192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:28.775939941 CEST49695443192.168.2.4172.217.16.173
                    Apr 10, 2023 22:20:28.814845085 CEST8049697178.128.212.209192.168.2.4
                    Apr 10, 2023 22:20:28.814980030 CEST4969780192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:28.816441059 CEST4969380192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:29.071235895 CEST8049693178.128.212.209192.168.2.4
                    Apr 10, 2023 22:20:29.071491003 CEST8049693178.128.212.209192.168.2.4
                    Apr 10, 2023 22:20:29.139549971 CEST4969380192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:29.261619091 CEST49692443192.168.2.4142.251.36.174
                    Apr 10, 2023 22:20:29.261668921 CEST44349692142.251.36.174192.168.2.4
                    Apr 10, 2023 22:20:29.261881113 CEST44349692142.251.36.174192.168.2.4
                    Apr 10, 2023 22:20:29.261981964 CEST49692443192.168.2.4142.251.36.174
                    Apr 10, 2023 22:20:29.261996031 CEST44349692142.251.36.174192.168.2.4
                    Apr 10, 2023 22:20:29.262873888 CEST49695443192.168.2.4172.217.16.173
                    Apr 10, 2023 22:20:29.262916088 CEST44349695172.217.16.173192.168.2.4
                    Apr 10, 2023 22:20:29.263039112 CEST44349695172.217.16.173192.168.2.4
                    Apr 10, 2023 22:20:29.263529062 CEST49695443192.168.2.4172.217.16.173
                    Apr 10, 2023 22:20:29.263550997 CEST44349695172.217.16.173192.168.2.4
                    Apr 10, 2023 22:20:29.296551943 CEST44349692142.251.36.174192.168.2.4
                    Apr 10, 2023 22:20:29.296710014 CEST44349692142.251.36.174192.168.2.4
                    Apr 10, 2023 22:20:29.296752930 CEST49692443192.168.2.4142.251.36.174
                    Apr 10, 2023 22:20:29.296782017 CEST49692443192.168.2.4142.251.36.174
                    Apr 10, 2023 22:20:29.298501968 CEST49692443192.168.2.4142.251.36.174
                    Apr 10, 2023 22:20:29.298537016 CEST44349692142.251.36.174192.168.2.4
                    Apr 10, 2023 22:20:29.314179897 CEST44349695172.217.16.173192.168.2.4
                    Apr 10, 2023 22:20:29.314306974 CEST49695443192.168.2.4172.217.16.173
                    Apr 10, 2023 22:20:29.314340115 CEST44349695172.217.16.173192.168.2.4
                    Apr 10, 2023 22:20:29.314397097 CEST44349695172.217.16.173192.168.2.4
                    Apr 10, 2023 22:20:29.314455032 CEST49695443192.168.2.4172.217.16.173
                    Apr 10, 2023 22:20:29.330766916 CEST49695443192.168.2.4172.217.16.173
                    Apr 10, 2023 22:20:29.330801010 CEST44349695172.217.16.173192.168.2.4
                    Apr 10, 2023 22:20:29.331538916 CEST4969380192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:29.586216927 CEST8049693178.128.212.209192.168.2.4
                    Apr 10, 2023 22:20:29.586484909 CEST8049693178.128.212.209192.168.2.4
                    Apr 10, 2023 22:20:29.646020889 CEST4969380192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:29.942688942 CEST49699443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:20:29.942758083 CEST44349699172.217.16.164192.168.2.4
                    Apr 10, 2023 22:20:29.942850113 CEST49699443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:20:29.943120956 CEST49699443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:20:29.943140984 CEST44349699172.217.16.164192.168.2.4
                    Apr 10, 2023 22:20:30.014996052 CEST44349699172.217.16.164192.168.2.4
                    Apr 10, 2023 22:20:30.016117096 CEST49699443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:20:30.016148090 CEST44349699172.217.16.164192.168.2.4
                    Apr 10, 2023 22:20:30.017402887 CEST44349699172.217.16.164192.168.2.4
                    Apr 10, 2023 22:20:30.017517090 CEST49699443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:20:30.019768953 CEST49699443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:20:30.019790888 CEST44349699172.217.16.164192.168.2.4
                    Apr 10, 2023 22:20:30.019922018 CEST44349699172.217.16.164192.168.2.4
                    Apr 10, 2023 22:20:30.083431005 CEST49699443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:20:30.083453894 CEST44349699172.217.16.164192.168.2.4
                    Apr 10, 2023 22:20:30.273574114 CEST49699443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:20:30.370512009 CEST4969380192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:30.625416994 CEST8049693178.128.212.209192.168.2.4
                    Apr 10, 2023 22:20:30.625614882 CEST8049693178.128.212.209192.168.2.4
                    Apr 10, 2023 22:20:30.673199892 CEST4969380192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:30.928493977 CEST8049693178.128.212.209192.168.2.4
                    Apr 10, 2023 22:20:30.958345890 CEST4969380192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:31.213706970 CEST8049693178.128.212.209192.168.2.4
                    Apr 10, 2023 22:20:31.448462009 CEST4969380192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:40.003894091 CEST44349699172.217.16.164192.168.2.4
                    Apr 10, 2023 22:20:40.004061937 CEST44349699172.217.16.164192.168.2.4
                    Apr 10, 2023 22:20:40.004148006 CEST49699443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:20:42.667437077 CEST49699443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:20:42.667491913 CEST44349699172.217.16.164192.168.2.4
                    Apr 10, 2023 22:20:43.999562979 CEST8049694178.128.212.209192.168.2.4
                    Apr 10, 2023 22:20:43.999686003 CEST4969480192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:44.273945093 CEST8049697178.128.212.209192.168.2.4
                    Apr 10, 2023 22:20:44.274049997 CEST4969780192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:46.820053101 CEST8049693178.128.212.209192.168.2.4
                    Apr 10, 2023 22:20:46.820218086 CEST4969380192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:59.263303041 CEST8049694178.128.212.209192.168.2.4
                    Apr 10, 2023 22:20:59.263422966 CEST4969480192.168.2.4178.128.212.209
                    Apr 10, 2023 22:20:59.553579092 CEST8049697178.128.212.209192.168.2.4
                    Apr 10, 2023 22:20:59.553750038 CEST4969780192.168.2.4178.128.212.209
                    Apr 10, 2023 22:21:02.079983950 CEST8049693178.128.212.209192.168.2.4
                    Apr 10, 2023 22:21:02.080176115 CEST4969380192.168.2.4178.128.212.209
                    Apr 10, 2023 22:21:13.707108021 CEST4969480192.168.2.4178.128.212.209
                    Apr 10, 2023 22:21:13.832205057 CEST4969780192.168.2.4178.128.212.209
                    Apr 10, 2023 22:21:13.968467951 CEST8049694178.128.212.209192.168.2.4
                    Apr 10, 2023 22:21:14.111238003 CEST8049697178.128.212.209192.168.2.4
                    Apr 10, 2023 22:21:16.229458094 CEST4969380192.168.2.4178.128.212.209
                    Apr 10, 2023 22:21:16.484302998 CEST8049693178.128.212.209192.168.2.4
                    Apr 10, 2023 22:21:29.055449009 CEST8049694178.128.212.209192.168.2.4
                    Apr 10, 2023 22:21:29.055562973 CEST4969480192.168.2.4178.128.212.209
                    Apr 10, 2023 22:21:29.329674959 CEST8049697178.128.212.209192.168.2.4
                    Apr 10, 2023 22:21:29.329790115 CEST4969780192.168.2.4178.128.212.209
                    Apr 10, 2023 22:21:30.012964964 CEST4969480192.168.2.4178.128.212.209
                    Apr 10, 2023 22:21:30.013000965 CEST4969780192.168.2.4178.128.212.209
                    Apr 10, 2023 22:21:30.035998106 CEST49769443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:21:30.036055088 CEST44349769172.217.16.164192.168.2.4
                    Apr 10, 2023 22:21:30.036135912 CEST49769443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:21:30.036463976 CEST49769443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:21:30.036497116 CEST44349769172.217.16.164192.168.2.4
                    Apr 10, 2023 22:21:30.108890057 CEST44349769172.217.16.164192.168.2.4
                    Apr 10, 2023 22:21:30.109225988 CEST49769443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:21:30.109265089 CEST44349769172.217.16.164192.168.2.4
                    Apr 10, 2023 22:21:30.109930038 CEST44349769172.217.16.164192.168.2.4
                    Apr 10, 2023 22:21:30.110397100 CEST49769443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:21:30.110452890 CEST44349769172.217.16.164192.168.2.4
                    Apr 10, 2023 22:21:30.110542059 CEST44349769172.217.16.164192.168.2.4
                    Apr 10, 2023 22:21:30.163670063 CEST49769443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:21:30.273494959 CEST8049694178.128.212.209192.168.2.4
                    Apr 10, 2023 22:21:30.273668051 CEST4969480192.168.2.4178.128.212.209
                    Apr 10, 2023 22:21:30.291707993 CEST8049697178.128.212.209192.168.2.4
                    Apr 10, 2023 22:21:30.291893005 CEST4969780192.168.2.4178.128.212.209
                    Apr 10, 2023 22:21:31.620013952 CEST8049693178.128.212.209192.168.2.4
                    Apr 10, 2023 22:21:31.620223999 CEST4969380192.168.2.4178.128.212.209
                    Apr 10, 2023 22:21:40.113317966 CEST44349769172.217.16.164192.168.2.4
                    Apr 10, 2023 22:21:40.113400936 CEST44349769172.217.16.164192.168.2.4
                    Apr 10, 2023 22:21:40.113445997 CEST49769443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:21:40.308068037 CEST49769443192.168.2.4172.217.16.164
                    Apr 10, 2023 22:21:40.308125019 CEST44349769172.217.16.164192.168.2.4
                    Apr 10, 2023 22:21:46.876092911 CEST8049693178.128.212.209192.168.2.4
                    Apr 10, 2023 22:21:46.876169920 CEST4969380192.168.2.4178.128.212.209
                    TimestampSource PortDest PortSource IPDest IP
                    Apr 10, 2023 22:20:27.957056046 CEST6110553192.168.2.48.8.8.8
                    Apr 10, 2023 22:20:27.960206985 CEST5657253192.168.2.48.8.8.8
                    Apr 10, 2023 22:20:27.994493961 CEST53565728.8.8.8192.168.2.4
                    Apr 10, 2023 22:20:28.244474888 CEST53611058.8.8.8192.168.2.4
                    Apr 10, 2023 22:20:28.265176058 CEST5968353192.168.2.48.8.8.8
                    Apr 10, 2023 22:20:28.294905901 CEST53596838.8.8.8192.168.2.4
                    Apr 10, 2023 22:20:29.878263950 CEST5680753192.168.2.48.8.8.8
                    Apr 10, 2023 22:20:29.911521912 CEST53568078.8.8.8192.168.2.4
                    Apr 10, 2023 22:20:29.920325994 CEST6100753192.168.2.48.8.8.8
                    Apr 10, 2023 22:20:29.941529989 CEST53610078.8.8.8192.168.2.4
                    Apr 10, 2023 22:21:29.987588882 CEST5062253192.168.2.48.8.8.8
                    Apr 10, 2023 22:21:30.011614084 CEST53506228.8.8.8192.168.2.4
                    Apr 10, 2023 22:21:30.014501095 CEST6477353192.168.2.48.8.8.8
                    Apr 10, 2023 22:21:30.034862041 CEST53647738.8.8.8192.168.2.4
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Apr 10, 2023 22:20:27.957056046 CEST192.168.2.48.8.8.80x3460Standard query (0)cgq6asphak16n0000010tw67ojooh7y9t.oast.proA (IP address)IN (0x0001)false
                    Apr 10, 2023 22:20:27.960206985 CEST192.168.2.48.8.8.80xe03fStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                    Apr 10, 2023 22:20:28.265176058 CEST192.168.2.48.8.8.80x938cStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                    Apr 10, 2023 22:20:29.878263950 CEST192.168.2.48.8.8.80x310Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Apr 10, 2023 22:20:29.920325994 CEST192.168.2.48.8.8.80xff8cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Apr 10, 2023 22:21:29.987588882 CEST192.168.2.48.8.8.80x4f2cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Apr 10, 2023 22:21:30.014501095 CEST192.168.2.48.8.8.80x444cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Apr 10, 2023 22:20:27.994493961 CEST8.8.8.8192.168.2.40xe03fNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                    Apr 10, 2023 22:20:27.994493961 CEST8.8.8.8192.168.2.40xe03fNo error (0)clients.l.google.com142.251.36.174A (IP address)IN (0x0001)false
                    Apr 10, 2023 22:20:28.244474888 CEST8.8.8.8192.168.2.40x3460No error (0)cgq6asphak16n0000010tw67ojooh7y9t.oast.pro178.128.212.209A (IP address)IN (0x0001)false
                    Apr 10, 2023 22:20:28.294905901 CEST8.8.8.8192.168.2.40x938cNo error (0)accounts.google.com172.217.16.173A (IP address)IN (0x0001)false
                    Apr 10, 2023 22:20:29.911521912 CEST8.8.8.8192.168.2.40x310No error (0)www.google.com172.217.16.164A (IP address)IN (0x0001)false
                    Apr 10, 2023 22:20:29.941529989 CEST8.8.8.8192.168.2.40xff8cNo error (0)www.google.com172.217.16.164A (IP address)IN (0x0001)false
                    Apr 10, 2023 22:21:30.011614084 CEST8.8.8.8192.168.2.40x4f2cNo error (0)www.google.com172.217.16.164A (IP address)IN (0x0001)false
                    Apr 10, 2023 22:21:30.034862041 CEST8.8.8.8192.168.2.40x444cNo error (0)www.google.com172.217.16.164A (IP address)IN (0x0001)false
                    • clients2.google.com
                    • accounts.google.com
                    • cgq6asphak16n0000010tw67ojooh7y9t.oast.pro
                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    0192.168.2.449692142.251.36.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    1192.168.2.449695172.217.16.173443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    2192.168.2.449693178.128.212.20980C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Apr 10, 2023 22:20:28.816441059 CEST19OUTGET / HTTP/1.1
                    Host: cgq6asphak16n0000010tw67ojooh7y9t.oast.pro
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                    Apr 10, 2023 22:20:29.071491003 CEST20INHTTP/1.1 200 OK
                    Content-Type: text/html; charset=utf-8
                    Server: oast.pro
                    X-Interactsh-Version: 1.1.2
                    Date: Mon, 10 Apr 2023 20:20:28 GMT
                    Content-Length: 72
                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 74 39 79 37 68 6f 6f 6a 6f 37 36 77 74 30 31 30 30 30 30 30 6e 36 31 6b 61 68 70 73 61 36 71 67 63 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                    Data Ascii: <html><head></head><body>t9y7hoojo76wt0100000n61kahpsa6qgc</body></html>
                    Apr 10, 2023 22:20:29.331538916 CEST47OUTGET /favicon.ico HTTP/1.1
                    Host: cgq6asphak16n0000010tw67ojooh7y9t.oast.pro
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro/
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                    Apr 10, 2023 22:20:29.586484909 CEST172INHTTP/1.1 200 OK
                    Content-Type: text/html; charset=utf-8
                    Server: oast.pro
                    X-Interactsh-Version: 1.1.2
                    Date: Mon, 10 Apr 2023 20:20:29 GMT
                    Content-Length: 72
                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 74 39 79 37 68 6f 6f 6a 6f 37 36 77 74 30 31 30 30 30 30 30 6e 36 31 6b 61 68 70 73 61 36 71 67 63 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                    Data Ascii: <html><head></head><body>t9y7hoojo76wt0100000n61kahpsa6qgc</body></html>
                    Apr 10, 2023 22:20:30.370512009 CEST403OUTGET / HTTP/1.1
                    Host: cgq6asphak16n0000010tw67ojooh7y9t.oast.pro
                    Connection: keep-alive
                    Cache-Control: max-age=0
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                    Referer: http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro/
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                    Apr 10, 2023 22:20:30.625614882 CEST403INHTTP/1.1 200 OK
                    Content-Type: text/html; charset=utf-8
                    Server: oast.pro
                    X-Interactsh-Version: 1.1.2
                    Date: Mon, 10 Apr 2023 20:20:30 GMT
                    Content-Length: 72
                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 74 39 79 37 68 6f 6f 6a 6f 37 36 77 74 30 31 30 30 30 30 30 6e 36 31 6b 61 68 70 73 61 36 71 67 63 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                    Data Ascii: <html><head></head><body>t9y7hoojo76wt0100000n61kahpsa6qgc</body></html>
                    Apr 10, 2023 22:20:30.673199892 CEST404OUTGET /favicon.ico HTTP/1.1
                    Host: cgq6asphak16n0000010tw67ojooh7y9t.oast.pro
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro/
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                    Apr 10, 2023 22:20:30.928493977 CEST404INHTTP/1.1 200 OK
                    Content-Type: text/html; charset=utf-8
                    Server: oast.pro
                    X-Interactsh-Version: 1.1.2
                    Date: Mon, 10 Apr 2023 20:20:30 GMT
                    Content-Length: 72
                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 74 39 79 37 68 6f 6f 6a 6f 37 36 77 74 30 31 30 30 30 30 30 6e 36 31 6b 61 68 70 73 61 36 71 67 63 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                    Data Ascii: <html><head></head><body>t9y7hoojo76wt0100000n61kahpsa6qgc</body></html>
                    Apr 10, 2023 22:20:30.958345890 CEST405OUTGET /favicon.ico HTTP/1.1
                    Host: cgq6asphak16n0000010tw67ojooh7y9t.oast.pro
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: */*
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                    Apr 10, 2023 22:20:31.213706970 CEST405INHTTP/1.1 200 OK
                    Content-Type: text/html; charset=utf-8
                    Server: oast.pro
                    X-Interactsh-Version: 1.1.2
                    Date: Mon, 10 Apr 2023 20:20:31 GMT
                    Content-Length: 72
                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 74 39 79 37 68 6f 6f 6a 6f 37 36 77 74 30 31 30 30 30 30 30 6e 36 31 6b 61 68 70 73 61 36 71 67 63 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                    Data Ascii: <html><head></head><body>t9y7hoojo76wt0100000n61kahpsa6qgc</body></html>
                    Apr 10, 2023 22:21:16.229458094 CEST538OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    3192.168.2.449694178.128.212.20980C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Apr 10, 2023 22:21:13.707108021 CEST538OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    4192.168.2.449697178.128.212.20980C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Apr 10, 2023 22:21:13.832205057 CEST538OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    0192.168.2.449692142.251.36.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    2023-04-10 20:20:29 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                    Host: clients2.google.com
                    Connection: keep-alive
                    X-Goog-Update-Interactivity: fg
                    X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                    X-Goog-Update-Updater: chromecrx-104.0.5112.81
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                    2023-04-10 20:20:29 UTC1INHTTP/1.1 200 OK
                    Content-Security-Policy: script-src 'report-sample' 'nonce-AeDR4xtnhe5hvlCnsLjirQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                    Pragma: no-cache
                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                    Date: Mon, 10 Apr 2023 20:20:29 GMT
                    Content-Type: text/xml; charset=UTF-8
                    X-Daynum: 5943
                    X-Daystart: 48029
                    X-Content-Type-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    X-XSS-Protection: 1; mode=block
                    Server: GSE
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2023-04-10 20:20:29 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 34 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 38 30 32 39 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                    Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5943" elapsed_seconds="48029"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                    2023-04-10 20:20:29 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                    Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                    2023-04-10 20:20:29 UTC2INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    1192.168.2.449695172.217.16.173443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    2023-04-10 20:20:29 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                    Host: accounts.google.com
                    Connection: keep-alive
                    Content-Length: 1
                    Origin: https://www.google.com
                    Content-Type: application/x-www-form-urlencoded
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                    2023-04-10 20:20:29 UTC1OUTData Raw: 20
                    Data Ascii:
                    2023-04-10 20:20:29 UTC2INHTTP/1.1 200 OK
                    Content-Type: application/json; charset=utf-8
                    Access-Control-Allow-Origin: https://www.google.com
                    Access-Control-Allow-Credentials: true
                    X-Content-Type-Options: nosniff
                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                    Pragma: no-cache
                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                    Date: Mon, 10 Apr 2023 20:20:29 GMT
                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                    Content-Security-Policy: script-src 'report-sample' 'nonce-FX0Up7shEg24zb-0egsxxQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                    Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                    Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                    Server: ESF
                    X-XSS-Protection: 0
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2023-04-10 20:20:29 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                    Data Ascii: 11["gaia.l.a.r",[]]
                    2023-04-10 20:20:29 UTC4INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    020406080s020406080100

                    Click to jump to process

                    020406080s0.0020406080100MB

                    Click to jump to process

                    • File
                    • Registry

                    Click to dive into process behavior distribution

                    Target ID:0
                    Start time:22:20:24
                    Start date:10/04/2023
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                    Imagebase:0x7ff683680000
                    File size:2851656 bytes
                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                    Target ID:1
                    Start time:22:20:25
                    Start date:10/04/2023
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1776 --field-trial-handle=1760,i,17946104612983216954,15030678181984959395,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff683680000
                    File size:2851656 bytes
                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low

                    Target ID:2
                    Start time:22:20:26
                    Start date:10/04/2023
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cgq6asphak16n0000010tw67ojooh7y9t.oast.pro
                    Imagebase:0x7ff683680000
                    File size:2851656 bytes
                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low

                    No disassembly